Advanced Cyber Attack & Defense Training

Learn the common TTPs (Tactics, Techniques & Procedures).

Advanced Cyber Attack & Defense Training

In the “Advanced Cyber Attack & Defense” training, you will learn about the attackers’ current techniques and tools (offense). In addition, defensive aspects to detect the attacks are highlighted and measures to prevent the attack techniques are developed together.

Content

This hands-on training will provide you with the following content:

  • Using the MITRE ATT&CK® framework (https://attack.mitre.org), you will learn the tactics and techniques used by cybercriminals.
  • You will have the opportunity to learn about the attackers’ tools in a lab environment (Windows Active Directory environment with client and servers).
  • Attack simulations on common IT infrastructures of companies will be conducted.
  • Guided exercises allow you to try out the techniques relevant to you and your company.
  • Together with the other participants, possible detection methods and countermeasures to the attacks are developed.
  • In the final challenge, the complete kill chain of a cyber attack is run through on the basis of a concrete case.

Learning Objectives

The learning objectives of the Advanced Cyber Attack & Defense Training are:

  • Listing at least three threat actors and their motivation regarding cyber security threats.
  • Starting up a lab environment (Windows Active Directory) to simulate common attacks.
  • Knowing where to find the Enterprise Matrix of the MITRE ATT&CK® Framework.
  • Navigating within the matrix and filtering out the techniques that are relevant to you.
  • Naming the 14 Enterprise tactics of the ATT&CK Matrix.
  • Describing at least 3 techniques per tactic and trying out possible attacks in the lab.
  • Knowledge of possible detection methods and countermeasures to the tried attacks.

Details

  • Location: Basel, Bern, Zurich
  • Duration: 3 days
  • Costs: 3900 CHF excl. VAT
  • Target Group: The Advanced Cyber Attack & Defense Training is suitable for software developers, webmasters, people responsible for the web and IT security managers. It is designed for individuals, but can also be set up as a company course.

Booking

Acquire the knowledge and skills to understand and defend against cyberattacks! Book the “Advanced Cyber Attack & Defense” training and learn about the techniques and tools attackers use. The training is organized in cooperation with digicomp.

digicomp logo

Company Course

Would you like to book the Advanced Cyber Attack & Defense Training for all employees of your company? Oneconsult develops and organizes courses adapted to the needs of your company. Contact us for an individual offer.

You might also be interested in

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts